38 research outputs found

    The PHOTON Family of Lightweight Hash Functions

    Get PDF
    RFID security is currently one of the major challenges cryptography has to face, often solved by protocols assuming that an on-tag hash function is available. In this article we present the PHOTON lightweight hash-function family, available in many different flavors and suitable for extremely constrained devices such as passive RFID tags. Our proposal uses a sponge-like construction as domain extension algorithm and an AES-like primitive as internal unkeyed permutation. This allows us to obtain the most compact hash function known so far (about 1120 GE for 64-bit collision resistance security), reaching areas very close to the theoretical optimum (derived from the minimal internal state memory size). Moreover, the speed achieved by PHOTON also compares quite favorably to its competitors. This is mostly due to the fact that unlike for previously proposed schemes, our proposal is very simple to analyze and one can derive tight AES-like bounds on the number of active Sboxes. This kind of AES-like primitive is usually not well suited for ultra constrained environments, but we describe in this paper a new method for generating the column mixing layer in a serial way, lowering drastically the area required. Finally, we slightly extend the sponge framework in order to offer interesting trade-offs between speed and preimage security for small messages, the classical use-case in hardware

    Parallelizing the Camellia and SMS4 Block Ciphers - Extended version

    Get PDF
    The n-cell GF-NLFSR (Generalized Feistel-NonLinear Feedback Shift Register) structure [8] is a generalized unbalanced Feistel network that can be considered as a generalization of the outer function FO of the KASUMI block cipher. An advantage of this cipher over other n-cell generalized Feistel networks, e.g. SMS4 [11] and Camellia [5], is that it is parallelizable for up to n rounds. In hardware implementations, the benefits translate to speeding up encryption by up to n times while consuming similar area and significantly less power. At the same time n-cell GF-NLFSR structures offer similar proofs of security against differential cryptanalysis as conventional n-cell Feistel structures. We also ensure that parallelized versions of Camellia and SMS4 are resistant against other block cipher attacks such as linear, boomerang, integral, impossible differential, higher order differential,interpolation, slide, XSL and related-key differential attacks

    Enabling 3-share Threshold Implementations for any 4-bit S-box

    Get PDF
    Threshold Implementation (TI) is an elegant and widely accepted countermeasure against 1-st order Differential Power Analysis (DPA) in Side Channel Attacks. The 3-share TI is the most efficient version of TI, but so far, it can only be applied to 50\% of all 4-bit S-boxes. In this paper, we study the limitations of decomposition and introduce factorization to enable the 3-share TI for any optimal 4-bit S-box. We propose an algorithm which can decompose any optimal 4-bit S-box to quadratic vectorial boolean functions with a time complexity of 2192^{19}. Furthermore, we use our new methodology in combination with decomposition to optimize ciphers utilizing many different S-boxes, and, to highlight the strength of our new methodology, we construct a 3-share Threshold Implementation of SERPENT which was believed to be not possible until now. Last, we show how to implemented all SERPENT S-boxes with only one mutual core

    Information Leakage of Flip-Flops in DPA-Resistant Logic Styles

    Get PDF
    This contribution discusses the information leakage of flip-flops for different DPA-resistant logic styles. We show that many of the proposed side-channel resistant logic styles still employ flip-flops that leak data-dependent information. Furthermore, we apply simple models for the leakage of masked flip-flops to design a new attack on circuits implemented using masked logic styles. Contrary to previous attacks on masked logic styles, our attack does not predict the mask bit and does not need detailed knowledge about the attacked device, e.g., the circuit layout. Moreover, our attack works even if all the load capacitances of the complementary logic signals are perfectly balanced and even if the PRNG is ideally unbiased. Finally, after performing the attack on DRSL, MDPL, and iMDPL circuits we show that single-bit masks do not influence the exploitability of the revealed leakage of the masked flip-flops

    Lightweight cryptography: cryptographic engineering for a pervasive world

    Get PDF
    v “As light as a feather, and as hard as dragon-scales

    Enabling standardized cryptography on ultra-constrained 4-bit microcontrollers

    No full text
    4-bit microcontrollers (MCUs) are among the simplest, cheapest and most abundant computing devices that, thanks to their low power consumption, may be deployed even in passive RFID tags. Besides, 4-bit MCUs are embedded in a wide variety of daily-life objects that, when connected to a network, could become a substantial part of the Internet of Things. Despite the fact that quite a number of applications are security sensitive, no implementation of standardized cryptography has been available yet. In this work we present the first implementation of the Advanced Encryption Standard (AES) on a 4-bit MCU and thus, by closing this gap, enable security functionalities on myriads of legacy devices. Besides, we describe the first software implementation of PRINTcipher, a recently proposed block cipher optimized for printed electronics. We describe and apply various optimization techniques to develop time and code-size efficient implementations on the MARC4. As a result our AES implementation is not only the first on a 4-bit MCU, but also the most efficient among all cryptographic algorithms
    corecore